Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155597Palo Alto Networks PAN-OS 8.1.x < 8.1.21 / 9.0.x < 9.0.14-h4 / 9.1.x < 9.1.11-h3 / 10.0.x < 10.0.8-h4 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks11/18/20215/26/2022
high
155605F5 Networks BIG-IP : Bootstrap vulnerability (K48382137)NessusF5 Networks Local Security Checks11/18/20213/18/2024
medium
154878Cisco Identity Services Engine XML External Entity Injection (cisco-sa-ise-xxe-inj-V4VSjEsX)NessusCISCO11/3/20217/7/2023
medium
154928Cisco AnyConnect Secure Mobility Client Privilege Escalation (cisco-sa-anyconnect-nam-priv-yCsRNUGT)NessusCISCO11/5/20216/12/2023
high
150477F5 Networks BIG-IP : Linux kernel vulnerability (K01512680)NessusF5 Networks Local Security Checks6/10/202111/2/2023
high
150787SAP NetWeaver AS JAVA Information Disclosure (3023299)NessusWeb Servers6/15/20216/16/2021
medium
151663SAP NetWeaver AS for Java DoS (3056652)NessusWeb Servers7/15/20217/19/2021
high
152096SAP NetWeaver AS Missing Authorization Check (3059446)NessusWeb Servers7/27/20217/28/2021
high
151011Liferay Portal Insecure Deserialization (CST-7213)NessusCGI abuses6/25/20215/14/2025
high
143282phpMyAdmin 4.0.0 < 4.0.10.17 / 4.4.0 < 4.4.15.8 / 4.6.0 < 4.6.4 Multiple VulnerabilitiesNessusCGI abuses11/30/202011/22/2024
critical
143380Joomla 1.7.x < 3.9.23 Multiple Vulnerabilities (5828-joomla-3-9-23)NessusCGI abuses12/1/20205/14/2025
critical
143466FreeBSD : FreeBSD -- ICMPv6 use-after-free in error message handling (8eed0c5c-3482-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks12/3/20206/16/2021
high
154174OpenSSH 6.2 < 8.8NessusMisc.10/15/20213/27/2024
high
152682ISC BIND 9.16.19 / 9.16.19-S1 / 9.17.16 Assertion Failure (CVE-2021-25218)NessusDNS8/19/202112/4/2023
high
152859FreeBSD : FreeBSD -- Missing error handling in bhyve(8) device models (a6d5d4c1-0564-11ec-b69d-4062311215d5)NessusFreeBSD Local Security Checks8/26/202112/1/2023
high
152208Xen Inappropriate x86 IOMMU Timeout Detection / Handling (XSA-372)NessusMisc.8/4/20211/26/2022
high
152209Xen / ARM Boot Modules Are Not Scrubbed Information Exposure (XSA-372)NessusMisc.8/4/20211/26/2022
medium
144862Xen missing error handling in MSR_MISC_ENABLE DoS (XSA-333)NessusMisc.1/12/20216/3/2021
medium
144932Palo Alto Networks PAN-OS 8.1.x < 8.1.18 / 9.0.x < 9.0.12 / 9.1.x < 9.1.4 / 10.0.x < 10.0.1 VulnerabilityNessusPalo Alto Local Security Checks1/13/20216/3/2021
medium
145062Xen INVLPG-like flushes may leave stale TLB entries privilege escalation (XSA-286)NessusMisc.1/19/20216/3/2021
medium
145073dnsmasq < 2.83 Multiple Vulnerabilities (DNSPOOQ)NessusDNS1/19/202112/7/2022
high
146619McAfee Endpoint Security for Windows < 10.6.1 / 10.7.0 February 2021 Update Improper Access Control (SB10345) (CVE-2021-23880)NessusWindows2/19/20212/25/2021
medium
146846FreeBSD : FreeBSD -- jail_remove(2) fails to kill all jailed processes (31ad2f10-7711-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks2/25/20214/6/2021
high
142523F5 Networks BIG-IP : Linux kernel vulnerability (K32804955)NessusF5 Networks Local Security Checks11/6/202011/3/2023
high
142592Cisco IOS XR RCE (cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2)NessusCISCO11/6/20209/10/2021
critical
146402F5 Networks BIG-IP : BIG-IP AFM vulnerability (K76518456)NessusF5 Networks Local Security Checks2/11/202111/3/2023
medium
146531Webmin <= 1.941 Multiple VulnerabilitiesNessusCGI abuses : XSS2/16/20212/19/2021
medium
147662OpenSSH 8.2 < 8.5NessusMisc.3/11/20213/27/2024
high
14685PsNews index.php Multiple Parameter XSSNessusCGI abuses : XSS9/8/20041/19/2021
medium
146857FreeBSD : FreeBSD -- login.access fails to apply rules (a8654f1d-770d-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks2/25/20214/6/2021
medium
138040Cisco Firepower Management Center Static Credential Vulnerabilities (cisco-sa-fmcua-statcred-weeCcZct)NessusCISCO7/2/20207/6/2020
critical
138232F5 Networks BIG-IP : libpcap vulnerability (K86252029)NessusF5 Networks Local Security Checks7/9/202011/3/2023
high
142264F5 Networks BIG-IP : BIG-IP Diameter vulnerability (K82530456)NessusF5 Networks Local Security Checks11/3/202011/3/2023
high
14232PSCS VPOP3 messagelist.html msglistlen Parameter DoSNessusCGI abuses8/9/20041/19/2021
medium
137838ISC BIND 9.16.x < 9.16.4 DoSNessusDNS6/26/20208/28/2020
medium
137913F5 Networks BIG-IP : TMOS Shell privilege escalation vulnerability (K00091341)NessusF5 Networks Local Security Checks7/1/202011/2/2023
high
14177Apache < 1.3.31 mod_access IP Address Netmask Rule BypassNessusWeb Servers7/31/20046/12/2020
high
141915IBM WebSphere Application Server 9.0.x < 9.0.0.9 MITM (CVE-2018-8039)NessusWeb Servers10/27/20202/20/2025
high
142036F5 Networks BIG-IP : BIG-IP AFM vulnerability (K58290051)NessusF5 Networks Local Security Checks10/29/202011/2/2023
high
14299Sympa wwsympa Invalid LDAP Password Remote DoSNessusCGI abuses8/17/20044/11/2022
medium
149033Xen x86 Race Condition Use-After-Free (XSA-345)NessusMisc.4/28/20214/29/2021
high
149066Xen Missing Alignment Check DoS (XSA-327)NessusMisc.4/29/20214/30/2021
medium
149297Xen unsafe AMD IOMMU page table updates (XSA-347)NessusMisc.5/6/20215/7/2021
high
148527FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks4/14/20214/20/2021
high
148574Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.12 / 9.1.x < 9.1.6 / 10.0.x < 10.0.1 VulnerabilityNessusPalo Alto Local Security Checks4/15/20218/27/2021
medium
148656MacOSX: Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution (cisco-sa-anyconnect-ipc-KfQO9QhK)NessusMacOS X Local Security Checks4/15/20214/19/2021
high
14822OpenBB board.php FID Parameter XSSNessusCGI abuses : XSS9/27/20041/19/2021
medium
148250Cisco IOS XR Software Enf Broker DoS (cisco-sa-iosxr-dos-WwDdghs2)NessusCISCO3/31/20211/8/2024
high
14826MDaemon Webconfig IMAP Malformed URL DoSNessusWindows9/27/200411/15/2018
medium
148280Tenable SecurityCenter 5.13.x < 5.18.0 DoS (TNS-2021-06)NessusMisc.4/1/20211/8/2024
medium